6.5
CVE-2017-7971
- EPSS 0.13%
- Veröffentlicht 26.09.2017 01:29:03
- Zuletzt bearbeitet 20.04.2025 01:37:25
- Quelle cybersecurity@se.com
- Teams Watchlist Login
- Unerledigt Login
A vulnerability exists in Schneider Electric's PowerSCADA Anywhere v1.0 redistributed with PowerSCADA Expert v8.1 and PowerSCADA Expert v8.2 and Citect Anywhere version 1.0 that allows the use of outdated cipher suites and improper verification of peer SSL Certificate.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Schneider-electric ≫ Powerscada Anywhere Version1.0
Schneider-electric ≫ Citect Anywhere Version1.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.13% | 0.289 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 6.5 | 2.8 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 4 | 8 | 2.9 |
AV:N/AC:L/Au:S/C:P/I:N/A:N
|
CWE-295 Improper Certificate Validation
The product does not validate, or incorrectly validates, a certificate.